NA

CVE-2022-2712

Published: 27/01/2023 Updated: 07/11/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability in relative path traversal because it does not filter request path starting with './'. Successful exploitation could allow an remote unauthenticated malicious user to access critical data, such as configuration files and deployed application source code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse glassfish